reewardius / HTB_CBBH_WriteupLinks
HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran
☆10Updated 2 years ago
Alternatives and similar repositories for HTB_CBBH_Writeup
Users that are interested in HTB_CBBH_Writeup are comparing it to the libraries listed below
Sorting:
- ☆43Updated 3 years ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆87Updated 3 weeks ago
- A passive way to find backups/ sensitive information.☆80Updated 2 weeks ago
- A New Approach to Directory Bruteforce with WaybackLister v1.0☆101Updated 2 weeks ago
- Bug Bounty Web and API Payloads☆35Updated 7 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆94Updated last month
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆29Updated last year
- ☆46Updated 2 months ago
- ☆62Updated this week
- some of the commands I usually use when doing HTB machines☆43Updated last year
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated last year
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆20Updated last year
- Vulnerabilities you my miss during a penetration testing.☆98Updated last year
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- Web Crawler for Identifying Entry Points☆11Updated last year
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆32Updated last year
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆23Updated last month
- A collection of lab reports of the Penetration Testing Student course by INE which prepares you for the eJPT.☆46Updated 3 years ago
- My notes containing the Certified Red Team Professional Course☆55Updated 8 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- A collection of config files for linux focusing on hackthebox theme☆45Updated 5 months ago
- ⚡ XSSuccessor is a powerful, asynchronous Cross-Site Scripting (XSS) detection tool.☆56Updated 4 months ago
- 0xbro's cheatsheets and CTFs notes☆51Updated 3 weeks ago
- A Powerful Recon Engine☆63Updated 6 months ago
- ☆48Updated last year
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆61Updated 7 months ago
- ☆11Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- Private Nuclei Templates☆99Updated 3 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago